ATE385584T1 - METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM - Google Patents

METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM

Info

Publication number
ATE385584T1
ATE385584T1 AT98940289T AT98940289T ATE385584T1 AT E385584 T1 ATE385584 T1 AT E385584T1 AT 98940289 T AT98940289 T AT 98940289T AT 98940289 T AT98940289 T AT 98940289T AT E385584 T1 ATE385584 T1 AT E385584T1
Authority
AT
Austria
Prior art keywords
service
password
communication system
terminal device
data communication
Prior art date
Application number
AT98940289T
Other languages
German (de)
Inventor
Janne Linkola
Tuomo Hokkanen
Original Assignee
Teliasonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teliasonera Finland Oyj filed Critical Teliasonera Finland Oyj
Application granted granted Critical
Publication of ATE385584T1 publication Critical patent/ATE385584T1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Liquid Crystal Substances (AREA)
  • Television Signal Processing For Recording (AREA)
  • Meter Arrangements (AREA)

Abstract

A procedure and a data communication system in which a service provider provides to a remote user of a service a set of expendable passwords for use by the user in accessing the service via a telecommunication and/or data network. The user's terminal device is provided with means for automatically transmitting a password at log-on to the service, and a server to which the terminal device sets up a connection includes means for identifying the password and for allowing or denying access to the service on the basis of the supplied password. The terminal device further includes means for storing a set of passwords and for selecting, at log-on to a predetermined service, the correct password from the stored set of passwords for automatic addition of the password to a connection setup signal transmitted from the terminal device to the server.
AT98940289T 1997-08-27 1998-08-25 METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM ATE385584T1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI973528A FI115686B (en) 1997-08-27 1997-08-27 Method of using a service in a telecommunication system and telecommunication system

Publications (1)

Publication Number Publication Date
ATE385584T1 true ATE385584T1 (en) 2008-02-15

Family

ID=8549436

Family Applications (1)

Application Number Title Priority Date Filing Date
AT98940289T ATE385584T1 (en) 1997-08-27 1998-08-25 METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM

Country Status (12)

Country Link
US (1) US6993666B1 (en)
EP (1) EP1008023B1 (en)
JP (1) JP4323089B2 (en)
CN (1) CN100390694C (en)
AT (1) ATE385584T1 (en)
AU (1) AU743967B2 (en)
CA (1) CA2301938C (en)
DE (1) DE69839090T2 (en)
DK (1) DK1008023T3 (en)
ES (1) ES2301207T3 (en)
FI (1) FI115686B (en)
WO (1) WO1999010793A1 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19921524C2 (en) * 1999-05-10 2003-08-28 Giesecke & Devrient Gmbh Device for protecting the initial use of a processor chip card
JP2001175540A (en) 1999-12-22 2001-06-29 Nec Corp Access right management system, portable terminal, gateway and contents server
EP1239425A1 (en) 2001-03-06 2002-09-11 Sony International (Europe) GmbH Password database for a portable electronic device
US20020193142A1 (en) * 2001-05-14 2002-12-19 Bengt Stavenow System and method for controlling access to personal information
CA2410114C (en) * 2001-10-26 2011-07-19 Research In Motion Limited System and method for remotely controlling mobile communication devices
JP3899918B2 (en) * 2001-12-11 2007-03-28 株式会社日立製作所 Login authentication method, its execution system, and its processing program
US7483984B1 (en) 2001-12-19 2009-01-27 Boingo Wireless, Inc. Method and apparatus for accessing networks by a mobile device
US7571239B2 (en) 2002-01-08 2009-08-04 Avaya Inc. Credential management and network querying
US7768662B2 (en) * 2002-02-12 2010-08-03 Xerox Corporation System and method for controlling access
ES2254549T3 (en) * 2002-03-25 2006-06-16 Tds Todos Data System Ab METHOD AND SYSTEM FOR USER AUTHENTICATION IN A DIGITAL COMMUNICATION SYSTEM.
CA2504843C (en) * 2002-11-06 2011-02-22 International Business Machines Corporation Providing a user device with a set of access codes
EP2355028B1 (en) * 2009-12-30 2018-09-05 SecurEnvoy Ltd Authentication apparatus
US8649766B2 (en) 2009-12-30 2014-02-11 Securenvoy Plc Authentication apparatus
US8549314B2 (en) 2010-04-29 2013-10-01 King Saud University Password generation methods and systems
ES2393368B1 (en) * 2011-01-11 2013-08-14 Telefónica, S.A. IDENTIFICATION METHOD TO ACCESS SERVICES OR MOBILE BROADBAND APPLICATIONS.
JP2013101496A (en) * 2011-11-08 2013-05-23 Dainippon Printing Co Ltd Electronic commerce support system
US10367642B1 (en) * 2012-12-12 2019-07-30 EMC IP Holding Company LLC Cryptographic device configured to transmit messages over an auxiliary channel embedded in passcodes
WO2015174932A1 (en) * 2014-05-14 2015-11-19 Pervouchine Vladimir A method and system for a low cost integrated connectionless pay-as-you-go device operation with user interface
FR3080927B1 (en) * 2018-05-03 2024-02-02 Proton World Int Nv AUTHENTICATION OF AN ELECTRONIC CIRCUIT

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE153202T1 (en) 1991-10-31 1997-05-15 Kwang Sil Lee ELECTRONIC IDENTIFICATION SYSTEM WITH AUTOMATIC REMOTE RESPONSE AND IDENTIFICATION METHOD THEREOF
GB9321357D0 (en) 1993-10-15 1993-12-22 British Telecomm Personal identification systems
US5604803A (en) * 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
FI112895B (en) * 1996-02-23 2004-01-30 Nokia Corp A method for obtaining at least one user-specific identifier
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5812764A (en) * 1997-01-30 1998-09-22 International Business Machines Password management system over a communications network
US6223292B1 (en) * 1997-07-15 2001-04-24 Microsoft Corporation Authorization systems, methods, and computer program products

Also Published As

Publication number Publication date
EP1008023B1 (en) 2008-02-06
CN100390694C (en) 2008-05-28
DE69839090D1 (en) 2008-03-20
US6993666B1 (en) 2006-01-31
CA2301938A1 (en) 1999-03-04
DK1008023T3 (en) 2008-05-13
JP4323089B2 (en) 2009-09-02
WO1999010793A1 (en) 1999-03-04
FI973528A (en) 1999-02-28
ES2301207T3 (en) 2008-06-16
FI115686B (en) 2005-06-15
AU8865798A (en) 1999-03-16
JP2001514409A (en) 2001-09-11
DE69839090T2 (en) 2009-01-29
EP1008023A1 (en) 2000-06-14
AU743967B2 (en) 2002-02-14
CA2301938C (en) 2009-02-03
CN1269027A (en) 2000-10-04
FI973528A0 (en) 1997-08-27

Similar Documents

Publication Publication Date Title
ATE385584T1 (en) METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM
HK1031289A1 (en) Procedure for setting up a secure service connection in a telecommunication system
CN109089264A (en) A kind of mobile terminal exempts from the method and system of close login
DE59712945D1 (en) METHOD AND DEVICE FOR REMOTE CONTROL AND REMOTE CONTROL OF FACILITIES AND DEVICES THROUGH A TELEPHONE NETWORK
DE69935510D1 (en) AVOIDING THE UNAUTHORIZED USE OF A SERVICE
ATE335338T1 (en) METHOD FOR SECURE EXECUTION OF A REMOTE COMMAND
FR2793367B1 (en) AUTHENTICATION AND SECURITY DEVICE FOR A COMPUTER NETWORK
CA2330857A1 (en) User specific automatic data redirection system
FI20010291A (en) Arrangements for identification and verification of a user in a protected system
RU99124604A (en) METHOD OF GIVING ACCESS TO OBJECTS TO TELECOMMUNICATIONS NETWORK USERS
AU1969999A (en) An access control method for a mobile communications system
ATE222437T1 (en) METHOD AND DEVICE FOR MANAGING INTEGRATED NETWORKS AND FOR SYSTEM MANAGEMENT IN COMMUNICATION NETWORKS
DE69734825D1 (en) METHOD, DEVICE AND TELEPHONE SYSTEM FOR PROVIDING AN EQUIVALENT SERVICE SET FOR LANDSCAPING USERS
WO1997031472A3 (en) Method and system for the secure communication of data
WO2001091400A3 (en) A system and user interface for managing users and services over a wireless communications network
DE69731527D1 (en) METHOD AND DEVICE FOR ACCESSING SEVERAL COMMUNICATION NETWORKS
NO991427D0 (en) Procedure and system for securing services distributed on an internet-like computer network
DE60130563D1 (en) METHOD AND DEVICE FOR ALLOWING A PACKET DATA TRANSMISSION MEETING WITH A STANDARD CHARACTERIZED BY AN IDENTIFIER
ES2228694T3 (en) METHOD AND DEVICE FOR CONTROLLING THE TIME AN APPLICANT EMPLOYS CONNECTED TO A NETWORK OF DATA COMMUNICATIONS.
KR20050001971A (en) System for accessing wired or wireless intergrated-internet service and method thereof
GB2362487B (en) Program reproduction system and method using communication network
WO2001027709A8 (en) Access control of a service
FR2831294B1 (en) SYSTEM FOR ACQUIRING A BIOLOGICAL SIGNAL OF THE ECG TYPE USING A PORTABLE RECORDING DEVICE AND TRANSFERRING THE SIGNAL TO A REMOTE SISTER
CA2172858A1 (en) Controlled utilization long distance service network
KR950010472A (en) Telephone automatic management system and method

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties